exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2584-01

Red Hat Security Advisory 2021-2584-01
Posted Jun 30, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2584-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a HTTP request smuggling vulnerability.

tags | advisory, web, ruby
systems | linux, redhat
advisories | CVE-2020-25613, CVE-2021-28965
SHA-256 | 15b2e047a57627938781b690d083b349e5f03bf97589594bea480a81142efcba

Red Hat Security Advisory 2021-2584-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby:2.7 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:2584-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2584
Issue date: 2021-06-29
CVE Names: CVE-2020-25613 CVE-2021-28965
=====================================================================

1. Summary:

An update for the ruby:2.7 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby
(2.7.3). (BZ#1951999)

Security Fix(es):

* ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

* ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Resolv::DNS: ruby:2.7/ruby: timeouts if multiple IPv6 name servers are
given and address contains leading zero [rhel-8] (BZ#1952000)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML
1951999 - Rebase to the latest Ruby 2.7 point release [rhel-8] [rhel-8.4.0.z]
1952000 - Resolv::DNS: ruby:2.7/ruby: timeouts if multiple IPv6 name servers are given and address contains leading zero [rhel-8] [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.7.3-136.module+el8.4.0+10728+4c884998.src.rpm
rubygem-abrt-0.4.0-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-mongo-2.11.3-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.src.rpm

aarch64:
ruby-2.7.3-136.module+el8.4.0+10728+4c884998.aarch64.rpm
ruby-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.aarch64.rpm
ruby-debugsource-2.7.3-136.module+el8.4.0+10728+4c884998.aarch64.rpm
ruby-devel-2.7.3-136.module+el8.4.0+10728+4c884998.aarch64.rpm
ruby-libs-2.7.3-136.module+el8.4.0+10728+4c884998.aarch64.rpm
ruby-libs-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-bigdecimal-2.0.0-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-bigdecimal-debuginfo-2.0.0-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-io-console-0.5.6-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-io-console-debuginfo-0.5.6-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-json-2.3.0-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-json-debuginfo-2.3.0-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-openssl-2.1.2-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-psych-3.1.0-136.module+el8.4.0+10728+4c884998.aarch64.rpm
rubygem-psych-debuginfo-3.1.0-136.module+el8.4.0+10728+4c884998.aarch64.rpm

noarch:
ruby-default-gems-2.7.3-136.module+el8.4.0+10728+4c884998.noarch.rpm
ruby-doc-2.7.3-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-bson-doc-4.8.1-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-bundler-2.1.4-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-irb-1.2.6-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-minitest-5.13.0-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-mongo-2.11.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-mongo-doc-2.11.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-mysql2-doc-0.5.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-net-telnet-0.2.0-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-pg-doc-1.2.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-power_assert-1.1.7-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-rake-13.0.1-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-rdoc-6.2.1-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-test-unit-3.3.4-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygem-xmlrpc-0.3.0-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygems-3.1.6-136.module+el8.4.0+10728+4c884998.noarch.rpm
rubygems-devel-3.1.6-136.module+el8.4.0+10728+4c884998.noarch.rpm

ppc64le:
ruby-2.7.3-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
ruby-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
ruby-debugsource-2.7.3-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
ruby-devel-2.7.3-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
ruby-libs-2.7.3-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
ruby-libs-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-bigdecimal-2.0.0-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-bigdecimal-debuginfo-2.0.0-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-io-console-0.5.6-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-io-console-debuginfo-0.5.6-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-json-2.3.0-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-json-debuginfo-2.3.0-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-openssl-2.1.2-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-psych-3.1.0-136.module+el8.4.0+10728+4c884998.ppc64le.rpm
rubygem-psych-debuginfo-3.1.0-136.module+el8.4.0+10728+4c884998.ppc64le.rpm

s390x:
ruby-2.7.3-136.module+el8.4.0+10728+4c884998.s390x.rpm
ruby-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.s390x.rpm
ruby-debugsource-2.7.3-136.module+el8.4.0+10728+4c884998.s390x.rpm
ruby-devel-2.7.3-136.module+el8.4.0+10728+4c884998.s390x.rpm
ruby-libs-2.7.3-136.module+el8.4.0+10728+4c884998.s390x.rpm
ruby-libs-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-bigdecimal-2.0.0-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-bigdecimal-debuginfo-2.0.0-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-io-console-0.5.6-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-io-console-debuginfo-0.5.6-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-json-2.3.0-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-json-debuginfo-2.3.0-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-openssl-2.1.2-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-psych-3.1.0-136.module+el8.4.0+10728+4c884998.s390x.rpm
rubygem-psych-debuginfo-3.1.0-136.module+el8.4.0+10728+4c884998.s390x.rpm

x86_64:
ruby-2.7.3-136.module+el8.4.0+10728+4c884998.i686.rpm
ruby-2.7.3-136.module+el8.4.0+10728+4c884998.x86_64.rpm
ruby-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.i686.rpm
ruby-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.x86_64.rpm
ruby-debugsource-2.7.3-136.module+el8.4.0+10728+4c884998.i686.rpm
ruby-debugsource-2.7.3-136.module+el8.4.0+10728+4c884998.x86_64.rpm
ruby-devel-2.7.3-136.module+el8.4.0+10728+4c884998.i686.rpm
ruby-devel-2.7.3-136.module+el8.4.0+10728+4c884998.x86_64.rpm
ruby-libs-2.7.3-136.module+el8.4.0+10728+4c884998.i686.rpm
ruby-libs-2.7.3-136.module+el8.4.0+10728+4c884998.x86_64.rpm
ruby-libs-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.i686.rpm
ruby-libs-debuginfo-2.7.3-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-bigdecimal-2.0.0-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-bigdecimal-2.0.0-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-bigdecimal-debuginfo-2.0.0-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-bigdecimal-debuginfo-2.0.0-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-io-console-0.5.6-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-io-console-0.5.6-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-io-console-debuginfo-0.5.6-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-io-console-debuginfo-0.5.6-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-json-2.3.0-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-json-2.3.0-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-json-debuginfo-2.3.0-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-json-debuginfo-2.3.0-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-openssl-2.1.2-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-openssl-2.1.2-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-openssl-debuginfo-2.1.2-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-psych-3.1.0-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-psych-3.1.0-136.module+el8.4.0+10728+4c884998.x86_64.rpm
rubygem-psych-debuginfo-3.1.0-136.module+el8.4.0+10728+4c884998.i686.rpm
rubygem-psych-debuginfo-3.1.0-136.module+el8.4.0+10728+4c884998.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=91q1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close